You are viewing an old revision of this post, from June 5, 2015 @ 15:27:08. See below for differences between this version and the current revision.

Enable or Disable SELinux

From the command line, you can edit the /etc/sysconfig/selinux file. This file is a symlink to /etc/selinux/config. The configuration file is self-explanatory. Changing the value of SELINUX or SELINUXTYPE changes the state of SELinux and the name of the policy to be used the next time the system boots.

[root@host2a ~]# cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=permissive
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0

Revisions

  • June 5, 2015 @ 15:27:08 [Current Revision] by admin
  • June 5, 2015 @ 15:27:08 by admin

Revision Differences

There are no differences between the June 5, 2015 @ 15:27:08 revision and the current revision. (Maybe only post meta information was changed.)

No comments yet.

Leave a Reply